30 results (0.013 seconds)

CVSS: 10.0EPSS: 0%CPEs: 6EXPL: 0

A vulnerability has been identified in Desigo CC (All versions with OIS Extension Module), GMA-Manager (All versions with OIS running on Debian 9 or earlier), Operation Scheduler (All versions with OIS running on Debian 9 or earlier), Siveillance Control (All versions with OIS running on Debian 9 or earlier), Siveillance Control Pro (All versions). The affected application incorrectly neutralizes special elements in a specific HTTP GET request which could lead to command injection. An unauthenticated remote attacker could exploit this vulnerability to execute arbitrary code on the system with root privileges. Se ha identificado una vulnerabilidad en Desigo CC (Todas las versiones con módulo de extensión OIS), GMA-Manager (Todas las versiones con OIS que se ejecutan en Debian 9 o anterior), Operation Scheduler (Todas las versiones con OIS que se ejecutan en Debian 9 o anterior), Siveillance Control (Todas las versiones con OIS que se ejecutan en Debian 9 o anterior), Siveillance Control Pro (Todas las versiones). La aplicación afectada neutraliza incorrectamente elementos especiales en una petición HTTP GET específica que podría conllevar a una inyección de comandos. • https://cert-portal.siemens.com/productcert/pdf/ssa-535380.pdf • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 4.3EPSS: 0%CPEs: 40EXPL: 0

The Raccoon attack exploits a flaw in the TLS specification which can lead to an attacker being able to compute the pre-master secret in connections which have used a Diffie-Hellman (DH) based ciphersuite. In such a case this would result in the attacker being able to eavesdrop on all encrypted communications sent over that TLS connection. The attack can only be exploited if an implementation re-uses a DH secret across multiple TLS connections. Note that this issue only impacts DH ciphersuites and not ECDH ciphersuites. This issue affects OpenSSL 1.0.2 which is out of support and no longer receiving public updates. • https://lists.debian.org/debian-lts-announce/2020/09/msg00016.html https://security.gentoo.org/glsa/202210-02 https://security.netapp.com/advisory/ntap-20200911-0004 https://usn.ubuntu.com/4504-1 https://www.openssl.org/news/secadv/20200909.txt https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2021.html https://www.o • CWE-203: Observable Discrepancy •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

An issue was discovered in uriparser before 0.9.0. UriCommon.c allows attempted operations on NULL input via a uriResetUri* function. Se ha descubierto un problema en versiones anteriores a la 0.9.0 de uriparser. UriCommon.c permite el intento de operaciones en entradas NULL mediante una función uriResetUri*. • https://github.com/uriparser/uriparser/blob/uriparser-0.9.0/ChangeLog https://github.com/uriparser/uriparser/commit/f58c25069cf4a986fe17a80c5b38687e31feb539 https://lists.debian.org/debian-lts-announce/2018/11/msg00019.html • CWE-476: NULL Pointer Dereference •

CVSS: 8.1EPSS: 0%CPEs: 15EXPL: 0

In Pivotal Spring-LDAP versions 1.3.0 - 2.3.1, when connected to some LDAP servers, when no additional attributes are bound, and when using LDAP BindAuthenticator with org.springframework.ldap.core.support.DefaultTlsDirContextAuthenticationStrategy as the authentication strategy, and setting userSearch, authentication is allowed with an arbitrary password when the username is correct. This occurs because some LDAP vendors require an explicit operation for the LDAP bind to take effect. En Pivotal Spring-LDAP en versiones 1.3.0 - 2.3.1, al conectarse a algunos servidores LDAP, cuando no se enlazan atributos adicionales y cuando se emplea LDAP BindAuthenticator con org.springframework.ldap.core.support.DefaultTlsDirContextAuthenticationStrategy como la estrategia de autenticación y configurando userSearch, se permite la autenticación con una contraseña arbitraria cuando el nombre de usuario es correcto. Esto ocurre porque algunos fabricantes LDAP requieren una operación explícita para que el enlace LDAP tenga efecto. A vulnerability was found in spring-ldap that allows an attacker to authenticate with an arbitrary password. • https://access.redhat.com/errata/RHSA-2018:0319 https://lists.debian.org/debian-lts-announce/2017/11/msg00026.html https://pivotal.io/security/cve-2017-8028 https://www.debian.org/security/2017/dsa-4046 https://www.oracle.com/security-alerts/cpujan2021.html https://access.redhat.com/security/cve/CVE-2017-8028 https://bugzilla.redhat.com/show_bug.cgi?id=1510968 • CWE-287: Improper Authentication •

CVSS: 7.8EPSS: 1%CPEs: 13EXPL: 3

Roundcube Webmail before 1.1.10, 1.2.x before 1.2.7, and 1.3.x before 1.3.3 allows unauthorized access to arbitrary files on the host's filesystem, including configuration files, as exploited in the wild in November 2017. The attacker must be able to authenticate at the target system with a valid username/password as the attack requires an active session. The issue is related to file-based attachment plugins and _task=settings&_action=upload-display&_from=timezone requests. Roundcube Webmail, en versiones anteriores a la 1.1.10, versiones 1.2.x anteriores a la 1.2.7 y y versiones 1.3.x anteriores a la 1.3.3, permite el acceso no autorizado a archivos arbitrarios en el sistema de archivos del host, incluyendo archivos de configuración, tal y como se explotó en Noviembre 2017 pero sin publicar ninguna prueba de concepto oficial. El atacante debe ser capaz de autenticarse en el sistema objetivo con un nombre de usuario y una contraseña válidos, ya que el ataque necesita una sesión activa. • https://github.com/ropbear/CVE-2017-16651 https://github.com/sephiroth950911/CVE-2017-16651-Exploit http://packetstormsecurity.com/files/161226/Roundcube-Webmail-1.2-File-Disclosure.html http://www.securityfocus.com/bid/101793 https://github.com/roundcube/roundcubemail/issues/6026 https://github.com/roundcube/roundcubemail/releases/tag/1.1.10 https://github.com/roundcube/roundcubemail/releases/tag/1.2.7 https://github.com/roundcube/roundcubemail/releases/tag/1.3.3 https://lists.debian. • CWE-552: Files or Directories Accessible to External Parties •